US20050268332A1 - Extensions to filter on IPv6 header - Google Patents

Extensions to filter on IPv6 header Download PDF

Info

Publication number
US20050268332A1
US20050268332A1 US10/882,675 US88267504A US2005268332A1 US 20050268332 A1 US20050268332 A1 US 20050268332A1 US 88267504 A US88267504 A US 88267504A US 2005268332 A1 US2005268332 A1 US 2005268332A1
Authority
US
United States
Prior art keywords
firewall
option
code
option field
policy rules
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/882,675
Inventor
Franck Le
Stefano Faccin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intellectual Ventures I LLC
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Priority to US10/882,675 priority Critical patent/US20050268332A1/en
Assigned to NOKIA CORPORATION reassignment NOKIA CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FACCIN, STEFANO, LE, FRANCK
Priority to PCT/IB2005/001401 priority patent/WO2005120010A1/en
Priority to EP05746269A priority patent/EP1757061B1/en
Priority to AT05746269T priority patent/ATE468693T1/en
Priority to DE602005021353T priority patent/DE602005021353D1/en
Publication of US20050268332A1 publication Critical patent/US20050268332A1/en
Assigned to SPYDER NAVIGATIONS L.L.C. reassignment SPYDER NAVIGATIONS L.L.C. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NOKIA CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0254Stateful filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes

Definitions

  • the present invention relates to firewalls used in most Internet Protocol networks to reduce the threats and/or attacks against users of those networks and particularly to using firewalls in new applications, such as Voice over IP applications.
  • a firewall is a packet filtering device that matches an incoming packet against a set of policy rules and applies the appropriate actions to the packet.
  • the firewall essentially filters incoming packets coming from external networks to the network protected by the firewall and either accepts, denies or drops the incoming packets of information.
  • Current firewalls may use a packet filtering method, a proxy service method or a stateful inspection method to control traffic flowing into and out of the network.
  • the packet filtering method allows the firewall to analyze incoming packets against a set of filters. Packets that are allowed through the filters are sent to the requesting/receiving system and all other packets are discarded.
  • the proxy service method enables the firewall to retrieve information sent from the Internet and then the firewall sends the information to the requesting/receiving system and vice versa.
  • the stateful inspection method enables the firewall to compare certain key parts of the packet to a database of trusted information. Information travelling from inside the firewall to the outside is monitored for specific defining characteristics and then incoming information is compared to these characteristics. If the comparison yields a reasonable match, the information is allowed through, otherwise, it is discarded.
  • the policy rules include a 5-tuple and an associated action.
  • the 5-tuple includes a source IP address, a destination IP address, a transport protocol, a source port number and a destination port number.
  • the source address is the IP address from where the data originates.
  • the destination address is the IP address to where the data is headed.
  • the protocol is the protocol carried in the IP data packet.
  • the source port is the transport layer port from where the data originates and the destination port is the transport layer port to where the data is headed.
  • Policy rule actions implemented by the firewall are an allow action for enabling the firewall to forward the packet through the firewall, a deny action for enabling the firewall to block the data packet and discard it, and an other action for enabling the firewall to log, divert or process the data packet in a way that is different from the allow action and the deny action. Therefore, based on the 5-tuples in the policy rules, the firewall decides to either let incoming packets pass through the firewall, drop incoming packets or perform another function, such as logging the incoming packet.
  • firewalls provides security for networks, they are also obstacles to many new applications since firewalls using the 5-tuple rules only allow specific applications, for example web browsing from a node in the network protected by the firewall.
  • Other applications such as IP telephony and peer-to-peer applications use incoming data that does not match the rules of present firewalls. Therefore, the incoming traffic for these applications is dropped by current firewalls.
  • NSIS Next Step Of Signaling
  • the Network Transport Layer Protocol is used to open pin-holes in the firewalls and thereby enable any type of communication between endpoints across networks, even in the presence of firewalls.
  • the NSIS Network Transport Layer Protocol is used to install such policy rules for enabling NSIS signalling messages in all firewalls along the data path and the firewalls are configured to forward data packets matching the policy rules provided by a NSIS Signaling Layer Protocol (NSLP). Therefore, applications located at endpoints/hosts establish communication between them and use the NSLP signalling to establish policy rules on a data path which allows any type of data between the hosts to travel unobstructed from one endpoint to another.
  • NSIS Next Step Of Signaling
  • a data sender that intends to send data to a data receiver starts the NSLP.
  • a NSIS initiator at the data sender sends NSLP signalling request messages towards the address of the data receiver.
  • the NSLP request messages are processed each time they are passed through a NSIS forwarder, i.e., a signalling entity between a NSIS initiator and NSIS responder that propagates NSIS signalling through the network.
  • NSIS forwarder i.e., a signalling entity between a NSIS initiator and NSIS responder that propagates NSIS signalling through the network.
  • Each NSIS forwarder in the network processes the message, checks local policies for authorization and authentication, possibly creates policy rules and forwards the signalling message to the next NSIS node.
  • the request message is forwarded until it reaches the NSIS responder which checks the received message and generates response message(s) that are sent to the requesting NSIS initiator through the NSIS forwarder(s).
  • the response messages are also processed at each NSIS forwarder in the data path.
  • the data sender associated with the requesting NSIS initiator can send any type of data through the data path established during the NSIS setup to the data receiver associated with the responding NSIS responder. This creates a pinhole in the firewall, wherein data not implementing the conventional policy rules will be allowed through the firewall via the data path established during the NSIS setup.
  • firewall configuration protocols such as NSIS
  • NSIS only allows a limited set of parameters to be included in the signalling messages. Because of the limited number of parameters allowed in the protocols, the firewall is provided with limited information when data is transmitted between nodes and some essential information may not be provided to the firewall. In the absence of the needed information, some firewall functions may be disabled thereby lowering the protection provided by the firewall.
  • IPv6 Internet Protocol version 6
  • IPv6 Internet Protocol
  • IPv6 home address irrespective of any link to which the mobile node is attached. While a node is away from its home address, it is associated with a care-of address which provides information about the mobile node's current location. Thereafter, IPv.6 packets addressed to the mobile node's home address are transparently routed to the associated care-of address.
  • the mobile IPv6 protocol includes extensions that are not present in current protocols.
  • a fundamental part of the mobile IPv6 protocol is route optimization that allows the protocol to optimize the routing of packets between a mobile node and its correspondent node and therefore optimize the performance of the communications.
  • the parameters associated with route optimization are also not present in present protocols.
  • An IP protocol including a home address field and a routing header field may be used by the mobile node.
  • the mobile node implementing the mobile IP protocol if protected by a firewall, may want to create packet filters in the firewall that filter incoming IP packets based on the home address field and the routing header field, in addition to other parameters.
  • current firewall filters do not support the IPv6 protocol and more particularly the IPv6 extension headers such as the destination option (for example, the home address and the routing header), the packets to and from the mobile node will likely be dropped by current firewalls.
  • TIST Topology-Insensitive Service Traversal
  • the policy rules could include Transmission Control Protocol (TCP) flags, and the firewall could perform filtering functions on a security parameter index and other fields.
  • TCP Transmission Control Protocol
  • IPv4 Internet Protocol version 4
  • IPv6 Internet Protocol version 6
  • IPv6 Internet Protocol version 6
  • IPv6 Internet Protocol version 6
  • fields may be at variable locations from one packet to another.
  • optional Internet layer information are encoded in separate headers.
  • the IPv6 protocol may include zero or more headers, each of which is associated with specific Internet layer information and identified by a distinct Next Header value.
  • a network implementing at least one firewall for providing protection for at least one user or resource on the network.
  • the network includes at least one host system protected by the at least one firewall, the host system being configured to send and receive information from external host systems through the at least one firewall.
  • the at least one firewall including installation means for installing policy rules that are transmitted from at least one network entity to the at least one firewall.
  • the policy rules include an option field for allowing the at least one network entity to send additional information to the firewall.
  • the additional information relates to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol.
  • the firewall optionally includes the additional information in the policy rules and thereafter uses the installed policy rules to filter incoming and/or outgoing traffic.
  • a firewall for providing protection for at least one user or resource on a network.
  • the firewall includes installation means for installing policy rules that are transmitted from at least one network entity to the firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the firewall.
  • the additional information relates to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol.
  • the firewall optionally includes the additional information in the policy rules and thereafter uses the installed policy rules to filter incoming and/or outgoing traffic.
  • a host system including a firewall for providing protection.
  • the host system also includes installation means, on the firewall, for installing policy rules that are transmitted from at least one network entity through the firewall.
  • the policy rules include an option field for allowing the at least one network entity to send additional information to the firewall.
  • the additional information relates to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol.
  • the firewall optionally includes the additional information in the policy rules and thereafter uses the installed policy rules to filter incoming and/or outgoing traffic.
  • a method for protecting systems connected to at least one firewall by providing additional information to the at least one firewall on states to be created includes the steps of transmitting policy rules from at least network entity connected to the at least one firewall and installing the policy rules on the at least one firewall.
  • the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall.
  • the additional information relates to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol.
  • the method also includes the step of optionally using the additional information in the policy rules, by the at least one firewall, to filter data travelling through the at least one firewall.
  • an apparatus for protecting systems connected to at least one firewall by providing additional information to at least one firewall on states to be created includes transmitting means for transmitting policy rules from at least one network entity connected to the at least one firewall.
  • the apparatus also includes installation means for installing the policy rules on the at least one firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall.
  • the additional information relates to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol.
  • the apparatus further includes implementation means for optionally using the additional information by the at least one firewall to filter data travelling through the at least one firewall
  • FIG. 1 illustrates a network that includes firewalls for protecting end users from threats and attacks from outside users
  • FIG. 2 illustrates the steps implemented in setting up communications in a network that implements the NSIS protocol
  • FIG. 3 a illustrates the format of message transmitted in the inventive system
  • FIG. 3 b illustrates the NSLP objects in each message type
  • FIG. 4 illustrates the elements of the inventive policy rule object
  • FIG. 5 illustrates the steps implemented by a create session request message in an embodiment of the invention.
  • FIG. 1 illustrates a network that includes firewalls for protecting end users, servers and other network resources from threats and/or attacks from outside users or users of the network.
  • the network includes a first network 102 that includes multiple end users 104 - 106 and a second network 108 that includes end users 110 - 112 .
  • the network also includes firewalls 114 and 115 for protecting end users 104 - 106 from external attacks and firewalls 116 and 117 for protecting end user 110 - 112 from external attacks.
  • firewalls 114 - 117 may include one or more packet filtering devices for matching packets travelling through those devices against a set of police rules and applying the appropriate action to the data packets. Although firewalls are placed more toward the edge of a network, it should be apparent to one skilled in the art that firewalls 114 - 117 may be located at different locations in the network, for example, at enterprise network borders, within enterprise networks, or at mobile phone gateways. It should also be apparent to one skilled in the art, that networks 102 and 108 may include other network entities, such as servers, that may also transmit information through firewalls 114 - 117 .
  • firewalls 114 - 117 may implement Next Step of Signaling (NSIS) protocol where after communication setup between endpoints/hosts, any communication between the endpoints across the network is enabled, even in the presence of firewalls.
  • NSIS Next Step of Signaling
  • the NSIS signalling messages exchanged between the hosts during communication setup are used to install appropriate policy rules in all firewalls 114 - 117 along the communications path and firewalls 114 - 117 are configured to forward subsequent data packets matching the policy rules provided by the NSIS signalling messages. This allows data to travel from one end point to another end point unobstructed by firewalls 114 - 117 .
  • NSIS Next Step of Signaling
  • FIG. 2 illustrates the steps implemented in setting up communications in a network that implements the NSIS protocol.
  • both end hosts 202 and 204 are behind firewalls 206 and 208 that are connected via the Internet.
  • Firewalls 206 and 208 provide traversal service for NSIS Signaling Layer Protocol (NSLP) in order to permit NSIS messages to reach end hosts 202 and 204 .
  • NSLP NSIS Signaling Layer Protocol
  • firewalls 206 and 208 process NSIS signalling and establish appropriate policy rules so that subsequently received data packets conforming to the policy rules can traverse firewalls 206 and 208 .
  • Trust relationships and authorization are very important for the protocol machinery.
  • Various kinds of trust relationships such as peer-to-peer trust relationship, intra-domain trust relationship, end-to-middle trust relationship, and one or more trust relationships may exists between network nodes.
  • NSLP for firewall traversal is carried over the NSIS Transport Layer Protocol.
  • NSLP messages are initiated by a NSIS initiator 210 , handled by NSIS forwarders 206 and 208 and processed by NSIS responder 216 .
  • a data sender such as end host 202 , that intends to send data messages to a data receiver, such as end host 204 , must start its NSLP signalling, whereby NSIS initiator 210 associated with the data sender starts NSLP signalling towards the address of the data receiver.
  • the NSLP request messages from NSIS initiator 210 are process each time the messages pass through NSIS forwarders 206 and 208 that support NSLP functions.
  • NSIS forwarders 206 and 208 process the messages, check local policies for authorization and authentication, possible create policy rules and forward the signalling messages to the next node. As such, the request messages are forwarded until it reaches NSIS responder 216 . NSIS responder 216 checks the received message, performs the applicable processes and generates response messages that are sent back to NSIS initiator 210 via the same communications path as the request messages. The response messages are also processed at NSIS forwarders 206 and 208 during transmission from NSIS responder 216 to NSIS initiator 210 . Upon receiving a successful response message, the data sender may thereafter send data flows to the data receiver.
  • FIG. 3 a illustrates the format of a message transmitted in the inventive system.
  • All NSIS messages include a NSIS Transport Layer Protocol header 302 and a NSLP header 304 .
  • a NSLP node uses header 300 to distinguish between a request message and a response message.
  • NSLP header 304 includes a version number 305 , a header length 306 for specifying the length of the NSLP payload in bytes, object count number 307 for specifying the number of objects that follow after NSIS header 300 and the message type 308 for specifying if the message is a response or request message.
  • For request messages four sub-types are defined in message type 308 . The sub-types are create-session 309 , prolong session 310 , delete session 311 and reserve session 312 .
  • Create-session 309 request message is used to create policy rules on the firewalls so that data packets of a specified data flow can traverse the firewall.
  • Prolong session 310 request message is used to extend the lifetime of a NSLP session.
  • the NSIS initiator uses the prolong session request message to request a certain lifetime extension.
  • Delete session request message 311 is used to delete a NSLP session.
  • Reserve session 312 request message is used to reserve a session.
  • three sub-types are defined in message type 308 . The sub-types are return-an-external address 313 , path succeeded 314 and error 315 . Return-an-external address 313 response message is sent as a successful reply to a reserve external address request.
  • Path succeeded 314 response message is sent as a successful reply to a create session request message 309 .
  • Error response message 315 reports any error occurring at the NSIS forwarder or NSIS responder to the NSIS initiator.
  • Each message type includes one ore more NSLP objects which carry the actual information about policy rules, lifetimes and error conditions.
  • FIG. 3 b illustrates the NSLP objects in each message type. All objects share the same object header 316 which is followed by the object data 317 .
  • Object header 316 includes the total length 318 of the object and the object type 319 that identifies data 317 .
  • the format of object data 317 depends on object type 319 .
  • Object type 319 include a session id object 320 for providing a randomly generated session ID handed by the NSIS initiator to the NSIS session at a particular node, the lifetime object 322 for indicating the lifetime of a NSLP session, policy rule objects 324 that includes the flow information for the data traffic from the data sender to the data receiver, and an external address object 326 that includes a reserved external address and if applicable a port number.
  • FIG. 4 illustrates the elements of the inventive policy rule object.
  • the policy rule object includes a source address 402 , a destination address 404 , a protocol 406 , a source port 408 , a destination port 410 , and IPv6 flow label 412 and an option field 414 .
  • Source address 402 is the IP address from where the data originates. For example, if data sender 104 illustrated in FIG. 2 is sending data to data receiver 110 , source address 402 will be the address of data sender 194 .
  • Destination IP address 404 is the IP address to where the data is headed. Again returning to FIG. 2 , destination address 404 is either the data receiver's 110 address or the public address that data receiver 110 reserved for itself.
  • Protocol 405 is the protocol carried in the IP data packet.
  • Source port 408 is the transport layer port from where the data originates and destination port 410 is the transport layer port to where the data is headed.
  • IPv6 flow label 412 is a label for the IPv6 flow.
  • Option field 414 indicates that the filters in the firewall should include a destination option, a routing header or other IPv6 header information.
  • Code 416 in option field 414 indicates the type of information that follows.
  • option field 414 may include a home address option that is required by the firewall filter. In this case, code 416 will assigned home address code and value 418 will include the home IP address of a mobile node.
  • option field 414 may be broken up to include multiple codes 416 and corresponding values 418 .
  • option field may include a home address option, a routing header type 0 and a routing header type 1 .
  • Various currently known means may be implemented to allow the firewall to determine how many values are provided by option field 414 and what each value represents.
  • FIG. 5 illustrates the steps implemented by create-session message 309 for enabling communication between a data sender and a data receiver. Thereafter, both the data sender and the data receiver are enabled to exchange data packets even with one or more firewalls on the communications path.
  • the data sender generates create-session request message 309 with a chosen session ID, the policy rule object associated with the subsequent data flow and a requested lifetime.
  • the data sender sends create-session request message 309 towards the data receiver.
  • the firewalls in the communications path remember the rules specified in the message and forward the message to the next node. The firewall may also examine the option field to determine if the value identified by code is needed by the firewall.
  • the firewall obtains the value from option field prior to forwarding the message to the next node.
  • the firewall creates the packet filters as specified in the policy object rule.
  • the data receiver responses with path succeeded 314 response message as a successful reply to create-session 309 response message, or with error 315 response message.
  • the data sender may thereafter send data packets that implement the rules identified in create-response message.
  • the firewall filters incoming and/or outgoing traffic according to the policy object rules.

Abstract

A network implementing at least one firewall for providing protection for users on the network. The network includes at least one host system protected by the at least one firewall, the host system being configured to send and receive information from external host systems through the at least one firewall. The at least one firewall including installation means for installing policy rules that are transmitted from at least one network entity to the at least one firewall. The policy rules include an option field for allowing the at least one network entity to send additional information to the firewall. The additional information relating to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol. The additional information is optionally used by the at least one firewall to filter on data travelling through the at least one firewall.

Description

  • This application is a continuation-in-part of U.S. patent application Ser. No. 10/852,680, filed on May 25, 2004.
  • FIELD OF THE INVENTION
  • The present invention relates to firewalls used in most Internet Protocol networks to reduce the threats and/or attacks against users of those networks and particularly to using firewalls in new applications, such as Voice over IP applications.
  • BACKGROUND OF THE INVENTION
  • A firewall is a packet filtering device that matches an incoming packet against a set of policy rules and applies the appropriate actions to the packet. The firewall essentially filters incoming packets coming from external networks to the network protected by the firewall and either accepts, denies or drops the incoming packets of information. Current firewalls may use a packet filtering method, a proxy service method or a stateful inspection method to control traffic flowing into and out of the network. The packet filtering method allows the firewall to analyze incoming packets against a set of filters. Packets that are allowed through the filters are sent to the requesting/receiving system and all other packets are discarded. The proxy service method enables the firewall to retrieve information sent from the Internet and then the firewall sends the information to the requesting/receiving system and vice versa. The stateful inspection method enables the firewall to compare certain key parts of the packet to a database of trusted information. Information travelling from inside the firewall to the outside is monitored for specific defining characteristics and then incoming information is compared to these characteristics. If the comparison yields a reasonable match, the information is allowed through, otherwise, it is discarded.
  • Current firewalls use policy rules for decisions on data packet treatment. The policy rules include a 5-tuple and an associated action. The 5-tuple includes a source IP address, a destination IP address, a transport protocol, a source port number and a destination port number. The source address is the IP address from where the data originates. The destination address is the IP address to where the data is headed. The protocol is the protocol carried in the IP data packet. The source port is the transport layer port from where the data originates and the destination port is the transport layer port to where the data is headed. When an incoming data packet matches the 5-tuple policy rule, the firewall applies an appropriated policy rule action to the data packet. Policy rule actions implemented by the firewall are an allow action for enabling the firewall to forward the packet through the firewall, a deny action for enabling the firewall to block the data packet and discard it, and an other action for enabling the firewall to log, divert or process the data packet in a way that is different from the allow action and the deny action. Therefore, based on the 5-tuples in the policy rules, the firewall decides to either let incoming packets pass through the firewall, drop incoming packets or perform another function, such as logging the incoming packet.
  • Although firewalls provides security for networks, they are also obstacles to many new applications since firewalls using the 5-tuple rules only allow specific applications, for example web browsing from a node in the network protected by the firewall. Other applications, such as IP telephony and peer-to-peer applications use incoming data that does not match the rules of present firewalls. Therefore, the incoming traffic for these applications is dropped by current firewalls.
  • Several solutions are created to enable applications using incoming data that does not match the rules of present firewalls to traverse a firewall. One solution is the Next Step Of Signaling (NSIS) firewall protocol that is a path-coupled protocol carried over the NSIS Network Transport Layer Protocol. The Network Transport Layer Protocol is used to open pin-holes in the firewalls and thereby enable any type of communication between endpoints across networks, even in the presence of firewalls. Specifically, the NSIS Network Transport Layer Protocol is used to install such policy rules for enabling NSIS signalling messages in all firewalls along the data path and the firewalls are configured to forward data packets matching the policy rules provided by a NSIS Signaling Layer Protocol (NSLP). Therefore, applications located at endpoints/hosts establish communication between them and use the NSLP signalling to establish policy rules on a data path which allows any type of data between the hosts to travel unobstructed from one endpoint to another.
  • According to the NSIS protocol, a data sender that intends to send data to a data receiver starts the NSLP. A NSIS initiator at the data sender sends NSLP signalling request messages towards the address of the data receiver. The NSLP request messages are processed each time they are passed through a NSIS forwarder, i.e., a signalling entity between a NSIS initiator and NSIS responder that propagates NSIS signalling through the network. Each NSIS forwarder in the network processes the message, checks local policies for authorization and authentication, possibly creates policy rules and forwards the signalling message to the next NSIS node. The request message is forwarded until it reaches the NSIS responder which checks the received message and generates response message(s) that are sent to the requesting NSIS initiator through the NSIS forwarder(s). The response messages are also processed at each NSIS forwarder in the data path. After the requesting NSIS initiator receives a successful response message(s), the data sender associated with the requesting NSIS initiator can send any type of data through the data path established during the NSIS setup to the data receiver associated with the responding NSIS responder. This creates a pinhole in the firewall, wherein data not implementing the conventional policy rules will be allowed through the firewall via the data path established during the NSIS setup.
  • Nevertheless, current firewall configuration protocols, such as NSIS, only allows a limited set of parameters to be included in the signalling messages. Because of the limited number of parameters allowed in the protocols, the firewall is provided with limited information when data is transmitted between nodes and some essential information may not be provided to the firewall. In the absence of the needed information, some firewall functions may be disabled thereby lowering the protection provided by the firewall.
  • For example, the Mobile Internet Protocol version 6 (IPv6) protocol enables Internet Protocol (IP) mobility for IPv6 nodes and allows IPv6 nodes to be reachable via the node's IPv6 home address irrespective of any link to which the mobile node is attached. While a node is away from its home address, it is associated with a care-of address which provides information about the mobile node's current location. Thereafter, IPv.6 packets addressed to the mobile node's home address are transparently routed to the associated care-of address. To support this and other mobility functions, the mobile IPv6 protocol includes extensions that are not present in current protocols. A fundamental part of the mobile IPv6 protocol is route optimization that allows the protocol to optimize the routing of packets between a mobile node and its correspondent node and therefore optimize the performance of the communications. The parameters associated with route optimization are also not present in present protocols. An IP protocol including a home address field and a routing header field may be used by the mobile node. As such, the mobile node implementing the mobile IP protocol, if protected by a firewall, may want to create packet filters in the firewall that filter incoming IP packets based on the home address field and the routing header field, in addition to other parameters. However, since current firewall filters do not support the IPv6 protocol and more particularly the IPv6 extension headers such as the destination option (for example, the home address and the routing header), the packets to and from the mobile node will likely be dropped by current firewalls.
  • A previously created Topology-Insensitive Service Traversal (TIST) protocol allowed more features/parameters to be included in the signalling protocol for firewall policy rules. For example, the policy rules could include Transmission Control Protocol (TCP) flags, and the firewall could perform filtering functions on a security parameter index and other fields. The TIST protocol, however, is defined for Internet Protocol version 4 (IPv4). Internet Protocol version 6(IPv6) include other parameters, such as different destination options and extension headers that are not included in IPv4. As such, the TIST protocol cannot support all of the parameters in IPv6. Although the TIST protocol includes an Offset object, the TIST protocol still cannot support all of the parameters in IPv6 because the TIST offset object field has a fixed format. In the IPv6 protocol, on the other hand, fields may be at variable locations from one packet to another. For example, in the IPv6 protocol, optional Internet layer information are encoded in separate headers. The IPv6 protocol may include zero or more headers, each of which is associated with specific Internet layer information and identified by a distinct Next Header value.
  • Since most business networks deploy firewalls that do not support IPv6 protocols, and more particularly the extension headers such as the ones specificed by the mobile IPv6 protocol, an apparatus and method is needed for creating filters in firewalls to support IPv6 and mobile IPv6 protocols.
  • SUMMARY OF THE INVENTION
  • According to one aspect of the invention, there is provided a network implementing at least one firewall for providing protection for at least one user or resource on the network. The network includes at least one host system protected by the at least one firewall, the host system being configured to send and receive information from external host systems through the at least one firewall. The at least one firewall including installation means for installing policy rules that are transmitted from at least one network entity to the at least one firewall. The policy rules include an option field for allowing the at least one network entity to send additional information to the firewall. The additional information relates to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol. The firewall optionally includes the additional information in the policy rules and thereafter uses the installed policy rules to filter incoming and/or outgoing traffic.
  • According to another aspect of the invention, there is provided a firewall for providing protection for at least one user or resource on a network. The firewall includes installation means for installing policy rules that are transmitted from at least one network entity to the firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the firewall. The additional information relates to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol. The firewall optionally includes the additional information in the policy rules and thereafter uses the installed policy rules to filter incoming and/or outgoing traffic.
  • According to another aspect of the invention, there is provided a host system including a firewall for providing protection. The host system also includes installation means, on the firewall, for installing policy rules that are transmitted from at least one network entity through the firewall. The policy rules include an option field for allowing the at least one network entity to send additional information to the firewall. The additional information relates to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol. The firewall optionally includes the additional information in the policy rules and thereafter uses the installed policy rules to filter incoming and/or outgoing traffic.
  • According to another aspect of the invention, there is provided a method for protecting systems connected to at least one firewall by providing additional information to the at least one firewall on states to be created. The method includes the steps of transmitting policy rules from at least network entity connected to the at least one firewall and installing the policy rules on the at least one firewall. The policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall. The additional information relates to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol. The method also includes the step of optionally using the additional information in the policy rules, by the at least one firewall, to filter data travelling through the at least one firewall.
  • According to another aspect of the invention, there is provided an apparatus for protecting systems connected to at least one firewall by providing additional information to at least one firewall on states to be created. The apparatus includes transmitting means for transmitting policy rules from at least one network entity connected to the at least one firewall. The apparatus also includes installation means for installing the policy rules on the at least one firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall. The additional information relates to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol. The apparatus further includes implementation means for optionally using the additional information by the at least one firewall to filter data travelling through the at least one firewall
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention that together with the description serve to explain the principles of the invention.
  • In the drawings:
  • FIG. 1 illustrates a network that includes firewalls for protecting end users from threats and attacks from outside users;
  • FIG. 2 illustrates the steps implemented in setting up communications in a network that implements the NSIS protocol;
  • FIG. 3 a illustrates the format of message transmitted in the inventive system;
  • FIG. 3 b illustrates the NSLP objects in each message type;
  • FIG. 4 illustrates the elements of the inventive policy rule object; and
  • FIG. 5 illustrates the steps implemented by a create session request message in an embodiment of the invention.
  • DESCRIPTION OF EMBODIMENTS
  • Reference will now be made in detail to the preferred embodiments of the present invention, examples of which are illustrated in the accompanying drawings. The present invention described below extends firewall configuration protocols to carry more information about the states to be created during communications between network nodes.
  • The present invention relates to extended firewall configuration protocols to enable an end user to include information on a state to be created. FIG. 1 illustrates a network that includes firewalls for protecting end users, servers and other network resources from threats and/or attacks from outside users or users of the network. The network includes a first network 102 that includes multiple end users 104-106 and a second network 108 that includes end users 110-112. The network also includes firewalls 114 and 115 for protecting end users 104-106 from external attacks and firewalls 116 and 117 for protecting end user 110-112 from external attacks. It should be apparent to one skilled in the art, that firewalls 114-117 may include one or more packet filtering devices for matching packets travelling through those devices against a set of police rules and applying the appropriate action to the data packets. Although firewalls are placed more toward the edge of a network, it should be apparent to one skilled in the art that firewalls 114-117 may be located at different locations in the network, for example, at enterprise network borders, within enterprise networks, or at mobile phone gateways. It should also be apparent to one skilled in the art, that networks 102 and 108 may include other network entities, such as servers, that may also transmit information through firewalls 114-117.
  • In one embodiment of the invention, firewalls 114-117 may implement Next Step of Signaling (NSIS) protocol where after communication setup between endpoints/hosts, any communication between the endpoints across the network is enabled, even in the presence of firewalls. Although this embodiment illustrates the claimed invention using the NSIS protocol, it should be apparent to those of ordinary skill in the art, that the claimed invention is applicable to any firewall configuration protocol. The NSIS signalling messages exchanged between the hosts during communication setup are used to install appropriate policy rules in all firewalls 114-117 along the communications path and firewalls 114-117 are configured to forward subsequent data packets matching the policy rules provided by the NSIS signalling messages. This allows data to travel from one end point to another end point unobstructed by firewalls 114-117. In order to run NSIS signalling across a data path, it is necessary that each firewall in the data path have an associated NSIS agent 118-121.
  • FIG. 2 illustrates the steps implemented in setting up communications in a network that implements the NSIS protocol. According to FIG. 2, both end hosts 202 and 204 are behind firewalls 206 and 208 that are connected via the Internet. Firewalls 206 and 208 provide traversal service for NSIS Signaling Layer Protocol (NSLP) in order to permit NSIS messages to reach end hosts 202 and 204. As such, during communication setup, firewalls 206 and 208 process NSIS signalling and establish appropriate policy rules so that subsequently received data packets conforming to the policy rules can traverse firewalls 206 and 208. Trust relationships and authorization are very important for the protocol machinery. Various kinds of trust relationships, such as peer-to-peer trust relationship, intra-domain trust relationship, end-to-middle trust relationship, and one or more trust relationships may exists between network nodes.
  • Specifically, during communications setup, NSLP for firewall traversal is carried over the NSIS Transport Layer Protocol. NSLP messages are initiated by a NSIS initiator 210, handled by NSIS forwarders 206 and 208 and processed by NSIS responder 216. A data sender, such as end host 202, that intends to send data messages to a data receiver, such as end host 204, must start its NSLP signalling, whereby NSIS initiator 210 associated with the data sender starts NSLP signalling towards the address of the data receiver. The NSLP request messages from NSIS initiator 210 are process each time the messages pass through NSIS forwarders 206 and 208 that support NSLP functions. NSIS forwarders 206 and 208 process the messages, check local policies for authorization and authentication, possible create policy rules and forward the signalling messages to the next node. As such, the request messages are forwarded until it reaches NSIS responder 216. NSIS responder 216 checks the received message, performs the applicable processes and generates response messages that are sent back to NSIS initiator 210 via the same communications path as the request messages. The response messages are also processed at NSIS forwarders 206 and 208 during transmission from NSIS responder 216 to NSIS initiator 210. Upon receiving a successful response message, the data sender may thereafter send data flows to the data receiver.
  • FIG. 3 a illustrates the format of a message transmitted in the inventive system. All NSIS messages include a NSIS Transport Layer Protocol header 302 and a NSLP header 304. A NSLP node uses header 300 to distinguish between a request message and a response message. NSLP header 304 includes a version number 305, a header length 306 for specifying the length of the NSLP payload in bytes, object count number 307 for specifying the number of objects that follow after NSIS header 300 and the message type 308 for specifying if the message is a response or request message. For request messages, four sub-types are defined in message type 308. The sub-types are create-session 309, prolong session 310, delete session 311 and reserve session 312. Create-session 309 request message is used to create policy rules on the firewalls so that data packets of a specified data flow can traverse the firewall. Prolong session 310 request message is used to extend the lifetime of a NSLP session. The NSIS initiator uses the prolong session request message to request a certain lifetime extension. Delete session request message 311 is used to delete a NSLP session. Reserve session 312 request message is used to reserve a session. For response messages, three sub-types are defined in message type 308. The sub-types are return-an-external address 313, path succeeded 314 and error 315. Return-an-external address 313 response message is sent as a successful reply to a reserve external address request. Path succeeded 314 response message is sent as a successful reply to a create session request message 309. Error response message 315 reports any error occurring at the NSIS forwarder or NSIS responder to the NSIS initiator.
  • Each message type includes one ore more NSLP objects which carry the actual information about policy rules, lifetimes and error conditions. FIG. 3 b illustrates the NSLP objects in each message type. All objects share the same object header 316 which is followed by the object data 317. Object header 316 includes the total length 318 of the object and the object type 319 that identifies data 317. The format of object data 317 depends on object type 319. Object type 319 include a session id object 320 for providing a randomly generated session ID handed by the NSIS initiator to the NSIS session at a particular node, the lifetime object 322 for indicating the lifetime of a NSLP session, policy rule objects 324 that includes the flow information for the data traffic from the data sender to the data receiver, and an external address object 326 that includes a reserved external address and if applicable a port number.
  • FIG. 4 illustrates the elements of the inventive policy rule object. The policy rule object includes a source address 402, a destination address 404, a protocol 406, a source port 408, a destination port 410, and IPv6 flow label 412 and an option field 414. Source address 402 is the IP address from where the data originates. For example, if data sender 104 illustrated in FIG. 2 is sending data to data receiver 110, source address 402 will be the address of data sender 194. Destination IP address 404 is the IP address to where the data is headed. Again returning to FIG. 2, destination address 404 is either the data receiver's 110 address or the public address that data receiver 110 reserved for itself. Protocol 405 is the protocol carried in the IP data packet. Source port 408 is the transport layer port from where the data originates and destination port 410 is the transport layer port to where the data is headed. IPv6 flow label 412 is a label for the IPv6 flow. Option field 414 indicates that the filters in the firewall should include a destination option, a routing header or other IPv6 header information. Code 416 in option field 414 indicates the type of information that follows. For example, option field 414 may include a home address option that is required by the firewall filter. In this case, code 416 will assigned home address code and value 418 will include the home IP address of a mobile node. As is apparent to one skilled in the art, option field 414 may be broken up to include multiple codes 416 and corresponding values 418. For example, option field may include a home address option, a routing header type 0 and a routing header type 1. Various currently known means may be implemented to allow the firewall to determine how many values are provided by option field 414 and what each value represents.
  • FIG. 5 illustrates the steps implemented by create-session message 309 for enabling communication between a data sender and a data receiver. Thereafter, both the data sender and the data receiver are enabled to exchange data packets even with one or more firewalls on the communications path. In step 5010 the data sender generates create-session request message 309 with a chosen session ID, the policy rule object associated with the subsequent data flow and a requested lifetime. In Step 5020, the data sender sends create-session request message 309 towards the data receiver. In Step 5030, the firewalls in the communications path remember the rules specified in the message and forward the message to the next node. The firewall may also examine the option field to determine if the value identified by code is needed by the firewall. If it is, the firewall obtains the value from option field prior to forwarding the message to the next node. The firewall creates the packet filters as specified in the policy object rule. In Step 5040, upon receiving create-session 309 request message, the data receiver responses with path succeeded 314 response message, as a successful reply to create-session 309 response message, or with error 315 response message. In Step 5050, if path succeeded 314 response message is received by the data sender, the data sender may thereafter send data packets that implement the rules identified in create-response message. In Step 5060, the firewall filters incoming and/or outgoing traffic according to the policy object rules.
  • The foregoing description has been directed to specific embodiments of this invention. It will be apparent; however, that other variations and modifications may be made to the described embodiments, with the attainment of some or all of their advantages. Therefore, it is the object of the appended claims to cover all such variations and modifications as come within the true spirit and scope of the invention.

Claims (25)

1. An network implementing at least one firewall for providing protection for at least one user or resource on the network, the network comprising:
at least one host system protected by the at least one firewall, the host system being configured to send and receive information from external host systems through the at least one firewall; and
the at least one firewall comprising installation means for installing policy rules that are transmitted from at least one network entity to the at least one firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall, the additional information relating to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol,
wherein the at least one firewall optionally includes the additional information in the policy rules and thereafter uses the installed policy rules to filter traffic travelling through the firewall.
2. The network of claim 1, wherein the option field comprises at least one code for indicating the type of information stored in the option field and at least one value for the information identified by the at least one code.
3. The network of claim 2, wherein the option field comprises at least one code for indicating that at least one of a destination option or a routing option is stored in the option field and at least one value for the at least one of the destination option or the routing option identified by the at least one code.
4. The network of claim 2, wherein the option field comprises at least one code for indicating that at least one of Internet Protocol version 6 header options is stored in the option field and at least one value for the at least one of Internet Protocol version 6 header options identified by the at least one code.
5. The network of claim 1, wherein the option field comprises means for enabling the firewall to determine how many types of values are stored in the option fields.
6. A firewall for providing protection for at least one user or resource on a network, the firewall comprising:
installation means for installing policy rules that are transmitted from at least one network entity to the firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the firewall, the additional information relating to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol,
wherein the firewall optionally includes the additional information in the policy rules and thereafter uses the installed policy rules to filter traffic travelling through the firewall.
7. The firewall of claim 6, wherein the option field comprises at least one code for indicating that at least one of a destination option or a routing option is stored in the option field and at least one value for the at least one of the destination option or the routing option identified by the at least one code.
8. The firewall of claim 7, wherein the option field comprises at least one code for indicating that at least one of Internet Protocol version 6 header options is stored in the option field and at least one value for the at least one of Internet Protocol version 6 header options identified by the at least one code.
9. The firewall of claim 6, wherein the option field comprises means for enabling the firewall to determine how many types of values are stored in the option fields.
10. The firewall of claim 6, wherein the at least one network entity is one of a host system or a processing entity connected to a network.
11. A host system comprising a firewall for providing protection, the host system entity comprising:
installation means on the firewall for installing policy rules that are transmitted from at least one network entity through the firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the firewall, the additional information relating to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol,
wherein the firewall optionally includes the additional information in the policy rules and thereafter uses the installed policy rules to filter traffic travelling through the firewall.
12. The host system entity of claim 11, wherein the option field comprises at least one code for indicating the type of information stored in the option field and at least one value for the information identified by the at least one code.
13. The host system of claim 12 wherein the option field comprises at least one code for indicating that at least one of a destination option or a routing option is stored in the option field and at least one value for the at least one of the destination option or the routing option identified by the at least one code.
14. The host systems of claim 12, wherein the option field comprises at least one code for indicating that at least one of Internet Protocol version 6 header options is stored in the option field and at least one value for the at least one of Internet Protocol version 6 header options identified by the at least one code.
15. The host system of claim 11, wherein the option field comprises means for enabling the firewall to determine how many types of values are stored in the option fields.
16. The host system of claim 11, wherein the at least one network entity is a processing unit connected to a network.
17. A method for protecting systems connected to at least one firewall by providing additional information to the at least one firewall, the method comprises the steps of:
transmitting policy rules from at least one network entity connected to the at least one firewall;
installing the policy rules on the at least one firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall, the additional information relating to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol; and
optionally using the additional information in the policy rules, by the at least one firewall, to filter data travelling through the at least one firewall.
18. The method of claim 17 further comprising the step of storing, in the option field, at least one code for indicating the type of information in the option field and at least one value for the information identified by the at least one code.
19. The method of claim 18, further comprising the step of storing, in the option field, at least one code for indicating at least one of Internet Protocol version 6 header options and at least one value for the at least one of Internet Protocol version 6 header options identified by the at least one code.
20. The method of claim 18, further comprising the step of storing, in the option field, at least one code for indicating at least one of a destination option or a routing option and at least one value for the at least one of the destination option or the routing option identified by the at least one code.
21. The method of claim 17, further comprising the step of using the option field to enable the firewall to determine how many types of values are stored in the option fields.
22. An apparatus for protecting systems connected to at least one firewall by providing additional information to the at least one firewall, the method comprises the steps of:
transmitting means for transmitting policy rules from at least one network entity connected to the at least one firewall;
installation means for installing the policy rules on the at least one firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall, the additional information relating to at least one type of information used in at least one of a Internet Protocol version 6 protocol or a mobile Internet Protocol version 6 protocol; and
implementation means for optionally using the additional information by the at least one firewall to filter data travelling through the at least one firewall.
23. The apparatus of claim 23 further comprising storage means for storing, in the option field, at least one code for indicating the type of information in the option field and at least one value for the information identified by the at least one code.
24. The apparatus of claim 23, further comprising utilization means for using the option field to enable the firewall to determine how many types of values are stored in the option fields.
25. The apparatus of claim 23, wherein the at least one network entity is a processing unit connected to a network.
US10/882,675 2004-05-25 2004-07-02 Extensions to filter on IPv6 header Abandoned US20050268332A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US10/882,675 US20050268332A1 (en) 2004-05-25 2004-07-02 Extensions to filter on IPv6 header
PCT/IB2005/001401 WO2005120010A1 (en) 2004-05-25 2005-05-23 Extensions to filter on ipv6 header
EP05746269A EP1757061B1 (en) 2004-05-25 2005-05-23 Extensions to filter on ipv6 header
AT05746269T ATE468693T1 (en) 2004-05-25 2005-05-23 IPV6 HEADBOARD FILTERING EXTENSIONS
DE602005021353T DE602005021353D1 (en) 2004-05-25 2005-05-23 EXPANSIONS FOR FILTRATION OF IPV6 HEADS

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/852,680 US20050268331A1 (en) 2004-05-25 2004-05-25 Extension to the firewall configuration protocols and features
US10/882,675 US20050268332A1 (en) 2004-05-25 2004-07-02 Extensions to filter on IPv6 header

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/852,680 Continuation-In-Part US20050268331A1 (en) 2004-05-25 2004-05-25 Extension to the firewall configuration protocols and features

Publications (1)

Publication Number Publication Date
US20050268332A1 true US20050268332A1 (en) 2005-12-01

Family

ID=35426923

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/852,680 Abandoned US20050268331A1 (en) 2004-05-25 2004-05-25 Extension to the firewall configuration protocols and features
US10/882,675 Abandoned US20050268332A1 (en) 2004-05-25 2004-07-02 Extensions to filter on IPv6 header

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/852,680 Abandoned US20050268331A1 (en) 2004-05-25 2004-05-25 Extension to the firewall configuration protocols and features

Country Status (4)

Country Link
US (2) US20050268331A1 (en)
AT (1) ATE468693T1 (en)
DE (1) DE602005021353D1 (en)
WO (1) WO2005120008A1 (en)

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070294755A1 (en) * 2006-06-19 2007-12-20 Microsoft Corporation Microsoft Patent Group Network aware firewall
US20080056252A1 (en) * 2005-03-15 2008-03-06 Huawei Technologies Co., Ltd. Method for mobile ipv6 data traversing state firewall
US20080072279A1 (en) * 2005-03-22 2008-03-20 Huawei Technologies Co., Ltd. Method for mobile ipv6 packet traversing firewall and firewall
US20080069009A1 (en) * 2005-03-15 2008-03-20 Huawei Technologies Co., Ltd. Method and mobile node for packet transmission in mobile internet protocol network
WO2008045302A2 (en) * 2006-10-06 2008-04-17 Sourcefire, Inc. Device, system and method for use of micro-policies in intrusion detection/prevention
US20080134339A1 (en) * 2006-12-04 2008-06-05 Hwan Kuk Kim APPARATUS AND METHOD FOR DETECTING ATTACK PACKET IN IPv6
US20080276316A1 (en) * 2004-07-29 2008-11-06 Roelker Daniel J Intrusion detection strategies for hypertext transport protocol
US7539681B2 (en) 2004-07-26 2009-05-26 Sourcefire, Inc. Methods and systems for multi-pattern searching
US7701945B2 (en) 2006-08-10 2010-04-20 Sourcefire, Inc. Device, system and method for analysis of segments in a transmission control protocol (TCP) session
US7716742B1 (en) 2003-05-12 2010-05-11 Sourcefire, Inc. Systems and methods for determining characteristics of a network and analyzing vulnerabilities
US7733803B2 (en) 2005-11-14 2010-06-08 Sourcefire, Inc. Systems and methods for modifying network map attributes
US7948988B2 (en) 2006-07-27 2011-05-24 Sourcefire, Inc. Device, system and method for analysis of fragments in a fragment train
US8046833B2 (en) 2005-11-14 2011-10-25 Sourcefire, Inc. Intrusion event correlation with network discovery information
US8069352B2 (en) 2007-02-28 2011-11-29 Sourcefire, Inc. Device, system and method for timestamp analysis of segments in a transmission control protocol (TCP) session
US8127353B2 (en) 2007-04-30 2012-02-28 Sourcefire, Inc. Real-time user awareness for a computer network
US8272055B2 (en) 2008-10-08 2012-09-18 Sourcefire, Inc. Target-based SMB and DCE/RPC processing for an intrusion detection system or intrusion prevention system
US8433790B2 (en) 2010-06-11 2013-04-30 Sourcefire, Inc. System and method for assigning network blocks to sensors
US8474043B2 (en) 2008-04-17 2013-06-25 Sourcefire, Inc. Speed and memory optimization of intrusion detection system (IDS) and intrusion prevention system (IPS) rule processing
US8601034B2 (en) 2011-03-11 2013-12-03 Sourcefire, Inc. System and method for real time data awareness
US8671182B2 (en) 2010-06-22 2014-03-11 Sourcefire, Inc. System and method for resolving operating system or service identity conflicts
US8677486B2 (en) 2010-04-16 2014-03-18 Sourcefire, Inc. System and method for near-real time network attack detection, and system and method for unified detection via detection routing
US20170237758A1 (en) * 2014-11-04 2017-08-17 Huawei Technologies Co., Ltd. Packet Transmission Method and Apparatus
US20190068498A1 (en) * 2017-08-31 2019-02-28 Konica Minolta Laboratory U.S.A., Inc. Method and system having an application for ipv6 extension headers and destination options
US11044231B2 (en) * 2016-04-11 2021-06-22 Siemens Aktiengesellschaft Assembly for checking at least one firewall device, and method for protecting at least one data receiver
CN113765791A (en) * 2020-06-02 2021-12-07 华为技术有限公司 Method, node and system for determining processing capacity

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100728277B1 (en) * 2005-05-17 2007-06-13 삼성전자주식회사 System and method for dynamic network security
US7739728B1 (en) * 2005-05-20 2010-06-15 Avaya Inc. End-to-end IP security
US8056124B2 (en) * 2005-07-15 2011-11-08 Microsoft Corporation Automatically generating rules for connection security
US8584227B2 (en) * 2007-05-09 2013-11-12 Microsoft Corporation Firewall with policy hints
US8166534B2 (en) 2007-05-18 2012-04-24 Microsoft Corporation Incorporating network connection security levels into firewall rules
US8266685B2 (en) * 2007-05-18 2012-09-11 Microsoft Corporation Firewall installer
US8341723B2 (en) 2007-06-28 2012-12-25 Microsoft Corporation Filtering kernel-mode network communications
US8443433B2 (en) * 2007-06-28 2013-05-14 Microsoft Corporation Determining a merged security policy for a computer system
US20090094691A1 (en) * 2007-10-03 2009-04-09 At&T Services Inc. Intranet client protection service
US8739269B2 (en) 2008-08-07 2014-05-27 At&T Intellectual Property I, L.P. Method and apparatus for providing security in an intranet network
US8776207B2 (en) 2011-02-16 2014-07-08 Fortinet, Inc. Load balancing in a network with session information
CN103095511A (en) * 2011-10-28 2013-05-08 华为技术有限公司 Network measurement method, device and system under internet protocol security (IPsec) mechanism
CN103685009B (en) * 2012-08-31 2017-04-26 华为技术有限公司 Data packet processing method and system as well as controller
CN104580078B (en) * 2013-10-15 2018-04-17 北京神州泰岳软件股份有限公司 A kind of method for network access control and system
WO2018113902A1 (en) * 2016-12-19 2018-06-28 Huawei Technologies Co., Ltd. Network node and client device for measuring channel state information
CN108418776B (en) * 2017-02-09 2021-08-20 上海诺基亚贝尔股份有限公司 Method and apparatus for providing secure services
US10999253B2 (en) * 2018-07-26 2021-05-04 Juniper Networks, Inc. Maintaining internet protocol security tunnels

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892903A (en) * 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US6327660B1 (en) * 1998-09-18 2001-12-04 Intel Corporation Method for securing communications in a pre-boot environment
US6496935B1 (en) * 2000-03-02 2002-12-17 Check Point Software Technologies Ltd System, device and method for rapid packet filtering and processing
US20030115328A1 (en) * 2001-11-29 2003-06-19 Riku Salminen Firewall for filtering tunneled data packets
US20030142673A1 (en) * 2002-01-28 2003-07-31 Basavaraj Patil Method and system for securing mobile IPV6 home address option using ingress filtering
US20040008689A1 (en) * 2002-06-20 2004-01-15 Cedric Westphal QoS signaling for mobile IP
US20040100951A1 (en) * 2002-09-18 2004-05-27 O'neill Alan Methods and apparatus for using a care of address option
US20040100949A1 (en) * 2002-10-25 2004-05-27 General Instrument Corporation Method for enabling non-predetermined testing of network using IP measurement protocol packets
US20040103366A1 (en) * 2002-11-26 2004-05-27 Microsoft Corporation User defined spreadsheet functions
US6795917B1 (en) * 1997-12-31 2004-09-21 Ssh Communications Security Ltd Method for packet authentication in the presence of network address translations and protocol conversions
US20040205247A1 (en) * 2003-02-21 2004-10-14 Hong-Jin Ahn Apparatus and method for performing traffic flow template packet filtering according to internet protocol versions in a mobile communication system
US20040215955A1 (en) * 2003-04-24 2004-10-28 Masaaki Tamai Encrypted packet, processing device, method, program, and program recording medium
US20040250131A1 (en) * 2003-06-06 2004-12-09 Microsoft Corporation Method for managing network filter based policies
US20040268123A1 (en) * 2003-06-27 2004-12-30 Nokia Corporation Security for protocol traversal
US6950824B1 (en) * 2001-05-30 2005-09-27 Cryptek, Inc. Virtual data labeling and policy manager system and method
US7181012B2 (en) * 2000-09-11 2007-02-20 Telefonaktiebolaget Lm Ericsson (Publ) Secured map messages for telecommunications networks
US7209978B2 (en) * 2002-12-13 2007-04-24 Cisco Technology, Inc. Arrangement in a router of a mobile network for optimizing use of messages carrying reverse routing headers
US7308711B2 (en) * 2003-06-06 2007-12-11 Microsoft Corporation Method and framework for integrating a plurality of network policies
US7434254B1 (en) * 2002-10-25 2008-10-07 Cisco Technology, Inc. Method and apparatus for automatic filter generation and maintenance
US7509673B2 (en) * 2003-06-06 2009-03-24 Microsoft Corporation Multi-layered firewall architecture

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050125532A1 (en) * 2000-05-26 2005-06-09 Gur Kimchi Traversing firewalls and nats
US7506058B2 (en) * 2001-12-28 2009-03-17 International Business Machines Corporation Method for transmitting information across firewalls
US7146638B2 (en) * 2002-06-27 2006-12-05 International Business Machines Corporation Firewall protocol providing additional information
US7336621B2 (en) * 2002-10-25 2008-02-26 General Instrument Corporation Method and apparatus for testing an IP network
US7336620B2 (en) * 2002-10-25 2008-02-26 General Instrument Corporation Method for enabling initiation of testing of network using IP measurement protocol packets
US20040098479A1 (en) * 2002-10-25 2004-05-20 General Instrument Corporation Method for using different packet type and port options values in an IP measurement protocol packet from those used to process the packet
US7260840B2 (en) * 2003-06-06 2007-08-21 Microsoft Corporation Multi-layer based method for implementing network firewalls
US20040268124A1 (en) * 2003-06-27 2004-12-30 Nokia Corporation, Espoo, Finland Systems and methods for creating and maintaining a centralized key store

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892903A (en) * 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US6795917B1 (en) * 1997-12-31 2004-09-21 Ssh Communications Security Ltd Method for packet authentication in the presence of network address translations and protocol conversions
US6327660B1 (en) * 1998-09-18 2001-12-04 Intel Corporation Method for securing communications in a pre-boot environment
US6496935B1 (en) * 2000-03-02 2002-12-17 Check Point Software Technologies Ltd System, device and method for rapid packet filtering and processing
US7181012B2 (en) * 2000-09-11 2007-02-20 Telefonaktiebolaget Lm Ericsson (Publ) Secured map messages for telecommunications networks
US6950824B1 (en) * 2001-05-30 2005-09-27 Cryptek, Inc. Virtual data labeling and policy manager system and method
US20030115328A1 (en) * 2001-11-29 2003-06-19 Riku Salminen Firewall for filtering tunneled data packets
US20030142673A1 (en) * 2002-01-28 2003-07-31 Basavaraj Patil Method and system for securing mobile IPV6 home address option using ingress filtering
US20040008689A1 (en) * 2002-06-20 2004-01-15 Cedric Westphal QoS signaling for mobile IP
US20040100951A1 (en) * 2002-09-18 2004-05-27 O'neill Alan Methods and apparatus for using a care of address option
US7436804B2 (en) * 2002-09-18 2008-10-14 Qualcomm Incorporated Methods and apparatus for using a Care of Address option
US20040100949A1 (en) * 2002-10-25 2004-05-27 General Instrument Corporation Method for enabling non-predetermined testing of network using IP measurement protocol packets
US7434254B1 (en) * 2002-10-25 2008-10-07 Cisco Technology, Inc. Method and apparatus for automatic filter generation and maintenance
US20040103366A1 (en) * 2002-11-26 2004-05-27 Microsoft Corporation User defined spreadsheet functions
US7209978B2 (en) * 2002-12-13 2007-04-24 Cisco Technology, Inc. Arrangement in a router of a mobile network for optimizing use of messages carrying reverse routing headers
US20040205247A1 (en) * 2003-02-21 2004-10-14 Hong-Jin Ahn Apparatus and method for performing traffic flow template packet filtering according to internet protocol versions in a mobile communication system
US20040215955A1 (en) * 2003-04-24 2004-10-28 Masaaki Tamai Encrypted packet, processing device, method, program, and program recording medium
US20040250131A1 (en) * 2003-06-06 2004-12-09 Microsoft Corporation Method for managing network filter based policies
US7308711B2 (en) * 2003-06-06 2007-12-11 Microsoft Corporation Method and framework for integrating a plurality of network policies
US7509673B2 (en) * 2003-06-06 2009-03-24 Microsoft Corporation Multi-layered firewall architecture
US20040268123A1 (en) * 2003-06-27 2004-12-30 Nokia Corporation Security for protocol traversal

Cited By (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7716742B1 (en) 2003-05-12 2010-05-11 Sourcefire, Inc. Systems and methods for determining characteristics of a network and analyzing vulnerabilities
US8578002B1 (en) 2003-05-12 2013-11-05 Sourcefire, Inc. Systems and methods for determining characteristics of a network and enforcing policy
US7949732B1 (en) 2003-05-12 2011-05-24 Sourcefire, Inc. Systems and methods for determining characteristics of a network and enforcing policy
US7885190B1 (en) 2003-05-12 2011-02-08 Sourcefire, Inc. Systems and methods for determining characteristics of a network based on flow analysis
US7801980B1 (en) 2003-05-12 2010-09-21 Sourcefire, Inc. Systems and methods for determining characteristics of a network
US7730175B1 (en) 2003-05-12 2010-06-01 Sourcefire, Inc. Systems and methods for identifying the services of a network
US7996424B2 (en) 2004-07-26 2011-08-09 Sourcefire, Inc. Methods and systems for multi-pattern searching
US7756885B2 (en) 2004-07-26 2010-07-13 Sourcefire, Inc. Methods and systems for multi-pattern searching
US7539681B2 (en) 2004-07-26 2009-05-26 Sourcefire, Inc. Methods and systems for multi-pattern searching
US20080276316A1 (en) * 2004-07-29 2008-11-06 Roelker Daniel J Intrusion detection strategies for hypertext transport protocol
US7496962B2 (en) 2004-07-29 2009-02-24 Sourcefire, Inc. Intrusion detection strategies for hypertext transport protocol
US8015603B2 (en) * 2005-03-15 2011-09-06 Huawei Technologies Co., Ltd. Method and mobile node for packet transmission in mobile internet protocol network
US20080069009A1 (en) * 2005-03-15 2008-03-20 Huawei Technologies Co., Ltd. Method and mobile node for packet transmission in mobile internet protocol network
US20080056252A1 (en) * 2005-03-15 2008-03-06 Huawei Technologies Co., Ltd. Method for mobile ipv6 data traversing state firewall
US8160066B2 (en) * 2005-03-15 2012-04-17 Huawei Technologies Co., Ltd. Method for mobile IPv6 data traversing state firewall
US20080072279A1 (en) * 2005-03-22 2008-03-20 Huawei Technologies Co., Ltd. Method for mobile ipv6 packet traversing firewall and firewall
US7733803B2 (en) 2005-11-14 2010-06-08 Sourcefire, Inc. Systems and methods for modifying network map attributes
US8289882B2 (en) 2005-11-14 2012-10-16 Sourcefire, Inc. Systems and methods for modifying network map attributes
US8046833B2 (en) 2005-11-14 2011-10-25 Sourcefire, Inc. Intrusion event correlation with network discovery information
US20110179481A1 (en) * 2006-06-19 2011-07-21 Microsoft Corporation Network aware firewall
US8321927B2 (en) 2006-06-19 2012-11-27 Microsoft Corporation Network aware firewall
US20070294755A1 (en) * 2006-06-19 2007-12-20 Microsoft Corporation Microsoft Patent Group Network aware firewall
US7886351B2 (en) 2006-06-19 2011-02-08 Microsoft Corporation Network aware firewall
US7948988B2 (en) 2006-07-27 2011-05-24 Sourcefire, Inc. Device, system and method for analysis of fragments in a fragment train
US7701945B2 (en) 2006-08-10 2010-04-20 Sourcefire, Inc. Device, system and method for analysis of segments in a transmission control protocol (TCP) session
WO2008045302A3 (en) * 2006-10-06 2008-08-28 Sourcefire Inc Device, system and method for use of micro-policies in intrusion detection/prevention
WO2008045302A2 (en) * 2006-10-06 2008-04-17 Sourcefire, Inc. Device, system and method for use of micro-policies in intrusion detection/prevention
US20080134339A1 (en) * 2006-12-04 2008-06-05 Hwan Kuk Kim APPARATUS AND METHOD FOR DETECTING ATTACK PACKET IN IPv6
US8069352B2 (en) 2007-02-28 2011-11-29 Sourcefire, Inc. Device, system and method for timestamp analysis of segments in a transmission control protocol (TCP) session
US8127353B2 (en) 2007-04-30 2012-02-28 Sourcefire, Inc. Real-time user awareness for a computer network
US8474043B2 (en) 2008-04-17 2013-06-25 Sourcefire, Inc. Speed and memory optimization of intrusion detection system (IDS) and intrusion prevention system (IPS) rule processing
US9055094B2 (en) 2008-10-08 2015-06-09 Cisco Technology, Inc. Target-based SMB and DCE/RPC processing for an intrusion detection system or intrusion prevention system
US9450975B2 (en) 2008-10-08 2016-09-20 Cisco Technology, Inc. Target-based SMB and DCE/RPC processing for an intrusion detection system or intrusion prevention system
US8272055B2 (en) 2008-10-08 2012-09-18 Sourcefire, Inc. Target-based SMB and DCE/RPC processing for an intrusion detection system or intrusion prevention system
US8677486B2 (en) 2010-04-16 2014-03-18 Sourcefire, Inc. System and method for near-real time network attack detection, and system and method for unified detection via detection routing
US8433790B2 (en) 2010-06-11 2013-04-30 Sourcefire, Inc. System and method for assigning network blocks to sensors
US9110905B2 (en) 2010-06-11 2015-08-18 Cisco Technology, Inc. System and method for assigning network blocks to sensors
US8671182B2 (en) 2010-06-22 2014-03-11 Sourcefire, Inc. System and method for resolving operating system or service identity conflicts
US9135432B2 (en) 2011-03-11 2015-09-15 Cisco Technology, Inc. System and method for real time data awareness
US8601034B2 (en) 2011-03-11 2013-12-03 Sourcefire, Inc. System and method for real time data awareness
US9584535B2 (en) 2011-03-11 2017-02-28 Cisco Technology, Inc. System and method for real time data awareness
US20170237758A1 (en) * 2014-11-04 2017-08-17 Huawei Technologies Co., Ltd. Packet Transmission Method and Apparatus
US10791127B2 (en) * 2014-11-04 2020-09-29 Huawei Technologies Co., Ltd. Packet transmission method and apparatus
US11044231B2 (en) * 2016-04-11 2021-06-22 Siemens Aktiengesellschaft Assembly for checking at least one firewall device, and method for protecting at least one data receiver
US20190068498A1 (en) * 2017-08-31 2019-02-28 Konica Minolta Laboratory U.S.A., Inc. Method and system having an application for ipv6 extension headers and destination options
US10778578B2 (en) * 2017-08-31 2020-09-15 Konica Minolta Laboratory U.S.A., Inc. Method and system having an application for IPv6 extension headers and destination options
CN113765791A (en) * 2020-06-02 2021-12-07 华为技术有限公司 Method, node and system for determining processing capacity

Also Published As

Publication number Publication date
ATE468693T1 (en) 2010-06-15
DE602005021353D1 (en) 2010-07-01
WO2005120008A1 (en) 2005-12-15
US20050268331A1 (en) 2005-12-01

Similar Documents

Publication Publication Date Title
US20050268332A1 (en) Extensions to filter on IPv6 header
EP1766896B1 (en) Method and system for controlling services in a packet data network
EP3051872B1 (en) Techniques for handling network traffic
JP5080490B2 (en) Method and apparatus for route optimization in a communication network
JP4589405B2 (en) Client-supported firewall structure
US7877599B2 (en) System, method and computer program product for updating the states of a firewall
JP7280332B2 (en) Multi-access distributed edge security in mobile networks
EP3846406A1 (en) Dynamic security actions for network tunnels against spoofing
US20010047474A1 (en) Communication control scheme using proxy device and security protocol in combination
US7000120B1 (en) Scheme for determining transport level information in the presence of IP security encryption
US6421734B1 (en) System for managing dynamic processing resources in a network
CA2632579A1 (en) Electronic message delivery system including a network device
WO2020127148A1 (en) User data traffic handling
KR20070110864A (en) Method, apparatus and computer program product enabling negotiation of firewall features by endpoints
US20200084300A1 (en) Packet fragmentation control
WO2007033541A1 (en) A method for realizing the network security by segmenting the ttl
EP1757061B1 (en) Extensions to filter on ipv6 header
US11463939B2 (en) Method of implementing 5G core roaming routing in an IPX network
US7237263B1 (en) Remote management of properties, such as properties for establishing a virtual private network
US20230261997A1 (en) Policy provisioning to a mobile communication system
Gont et al. RFC 9288 Recommendations on the Filtering of IPv6 Packets Containing IPv6 Extension Headers at Transit Routers
CA3194737A1 (en) Resource filter for integrated networks
CA3203131A1 (en) Inter-plmn user plane integration
Aoun NSIS Working Group M. Stiemerling Internet-Draft NEC Expires: April 27, 2006 H. Tschofenig Siemens

Legal Events

Date Code Title Description
AS Assignment

Owner name: NOKIA CORPORATION, FINLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LE, FRANCK;FACCIN, STEFANO;REEL/FRAME:015995/0536

Effective date: 20041006

AS Assignment

Owner name: SPYDER NAVIGATIONS L.L.C., DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NOKIA CORPORATION;REEL/FRAME:019660/0120

Effective date: 20070322

Owner name: SPYDER NAVIGATIONS L.L.C.,DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NOKIA CORPORATION;REEL/FRAME:019660/0120

Effective date: 20070322

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION